Threat Intelligence Expert

3 days ago


Islamabad, Islamabad, Pakistan beBee Careers Full time
About the Role

We are seeking an experienced cybersecurity professional to join our team as a Threat Intelligence Expert.

Key Responsibilities
  • Continuously monitor dark web, Telegram, Discord, Twitter, and threat intelligence platforms for potential threats targeting the organization.
  • Identify, validate, and enrich IOCs (IPs, hashes, domains, etc.) for integration into security controls like SIEM, EDR, and Firewalls.
  • Issue timely advisories and alerts on emerging threats, vulnerabilities, and exploits, and escalate incidents when necessary.
Required Skills and Qualifications
  • Certification in EC Council (CTIA) will be preferred.
  • Hands-on experience with Threat Intelligence platforms, YARA rules, Sigma rules, and OSINT tools.
  • Familiarity with MITRE ATT&CK framework, dark web monitoring, and threat actor tracking.
  • Preferably 3 years post-graduation experience, with at least 1 year in Cyber Threat Intelligence (CTI), Threat Hunting, or Incident Response roles.


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    Job DescriptionWe are seeking an experienced professional to lead our efforts in cyber threat intelligence. The ideal candidate will have a strong background in threat hunting and response, with a proven track record of identifying and mitigating complex threats.Hands-on experience with threat intelligence platforms, YARA rules, Sigma rules, and OSINT tools...


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    Role OverviewWe are seeking a highly skilled threat hunting and response specialist to join our team. The ideal candidate will have a strong background in threat hunting and response, with a proven track record of identifying and mitigating complex threats.Hands-on experience with threat intelligence platforms, YARA rules, Sigma rules, and OSINT tools is...


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    Cybersecurity Threat LeadThis role involves overseeing the analysis and response to digital security incidents, identifying and mitigating threats, conducting forensic investigations, and developing strategies to improve overall security posture.Responsibilities:Threat Analysis: Perform in-depth analysis of malware to determine the threat level and identify...


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    About the RoleWe are looking for an experienced intelligence analyst to join our cybersecurity team. The ideal candidate will have a strong understanding of cyber threat intelligence and be able to analyze complex data sets to identify potential threats.Experience with threat intelligence platforms, YARA rules, Sigma rules, and OSINT tools is...


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    About the RoleThis is an exciting opportunity for a motivated and experienced Cyber Security Professional to join our team as an Incident Handler and Malware Analyst. The successful candidate will be responsible for developing and implementing strategies to detect and mitigate malware threats.The ideal candidate will have a minimum of 3 years of technical...


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    Cybersecurity threats are constantly evolving, and it's essential to stay up-to-date with emerging threats and vulnerabilities that may impact our systems. As a Cybersecurity Threat Analyst, you will play a critical role in identifying and mitigating potential threats, working closely with internal teams to ensure timely and effective remediation.Main...


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    About the PositionWe are looking for an experienced director of cyber intelligence operations to lead our efforts in cyber threat intelligence. The ideal candidate will have a strong background in threat intelligence and be able to lead a team of analysts in identifying and mitigating complex threats.Hands-on experience with threat intelligence platforms,...


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    Digital Forensic ExpertWe are seeking a highly skilled Digital Forensic Expert to join our team. As an expert in digital forensics, you will be responsible for leading the analysis and response to digital security incidents.Key Responsibilities:Perform in-depth analysis of malware, determine the threat level, and identify indicators of compromise...


  • Islamabad, Islamabad, Pakistan beBee Careers Full time

    About the RoleWe are seeking a Digital Threat Protection Expert to join our team. The ideal candidate will have a strong background in cybersecurity and be able to develop and implement effective threat protection strategies.Main Responsibilities:Develop and implement information security policies and procedures.Conduct regular risk assessments and...


  • Islamabad, Islamabad, Pakistan NADRA Technologies Ltd Full time

    Work EnvironmentThe selected candidate will be required to work in a dynamic and fast-paced environment with tight deadlines and high levels of pressure. The work will involve frequent travel to various locations and working with multiple stakeholders.Key ResponsibilitiesConduct field intelligence operations to gather and analyze information on potential...